ISO 27032 Cyber Security Auditor

The Cybersecurity Audit training course encapsulates the basic knowledge of auditing a cybersecurity program. The content of this training course incorporates the essentials of cybersecurity auditing encompassed in a two-day foundation course. Cybersecurity audits are an essential tool in testing the effectiveness and safety of the mitigation strategies that organizations employ to protect their systems against cyberattacks.

Moreover, candidates will become familiarized with the key concepts of cybersecurity. These key concepts include different controls such as preventive, detective and corrective controls, and more importantly the knowledge of applying the appropriate controls to various environments.

Course Information

Cyber Security Audit Training

During this training course you will be able to understand the different modules of cybersecurity audit, including the cybersecurity frameworks, management of the cybersecurity risks, audit activities such as the initiation of an audit and draft of audit reports, cybersecurity controls and audit strategies.

  • Individuals involved in cybersecurity management
  • Individuals seeking to gain knowledge about the main processes of auditing a cybersecurity program
  • Individuals interested to pursue a career in cybersecurity audit

Day 1: Fundamental concepts and principles of cybersecurity and cybersecurity auditing

Day 2: Introduction to cybersecurity audit criteria and the cybersecurity auditing process

×

Hello, Thank you for contacting Sentinel Africa. How may i assist you?

× WhatsApp